168801 | Zoom Client for Meetings < 5.10.0 Vulnerability (ZSB-22007) | Nessus | Misc. | 12/15/2022 | 10/23/2024 | critical |
222674 | Linux Distros 未修補弱點:CVE-2018-4121 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
221906 | Linux Distros 未修補弱點:CVE-2018-4200 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
122853 | Google Chrome < 73.0.3683.75 多個弱點 | Nessus | Windows | 3/14/2019 | 6/13/2024 | high |
158885 | SUSE SLES12 セキュリティ更新プログラム: webkit2gtk3 (SUSE-SU-2022:0811-1) | Nessus | SuSE Local Security Checks | 3/12/2022 | 7/14/2023 | high |
150568 | SUSE SLES11 セキュリティ更新プログラム : sqlite3 (SUSE-SU-2019:14227-1) | Nessus | SuSE Local Security Checks | 6/10/2021 | 6/10/2021 | critical |
140171 | openSUSE Security Update : chromium (openSUSE-2020-1309) | Nessus | SuSE Local Security Checks | 9/2/2020 | 2/22/2024 | high |
125941 | openSUSE Security Update : chromium (openSUSE-2019-1557) | Nessus | SuSE Local Security Checks | 6/17/2019 | 5/15/2024 | high |
157884 | Amazon Linux 2:webkitgtk4 (ALAS-2022-1747) | Nessus | Amazon Linux Local Security Checks | 2/11/2022 | 12/11/2024 | high |
126368 | openSUSEセキュリティ更新プログラム:chromium(openSUSE-2019-1666) | Nessus | SuSE Local Security Checks | 7/1/2019 | 5/13/2024 | high |
74514 | openSUSE Security Update : mozilla-nss (openSUSE-2011-100) (BEAST) | Nessus | SuSE Local Security Checks | 6/13/2014 | 12/5/2022 | medium |
168796 | Zoom Client for Meetings < 5.7.3 漏洞 (ZSB-22002) | Nessus | MacOS X Local Security Checks | 12/15/2022 | 12/16/2022 | medium |
222423 | Linux Distros 未修补的漏洞: CVE-2019-14899 | Nessus | Misc. | 3/4/2025 | 8/7/2025 | high |
221304 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-7156 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
220817 | Linux Distros のパッチ未適用の脆弱性: CVE-2017-13866 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
122853 | 73.0.3683.75 より前の Google Chrome の複数の脆弱性 | Nessus | Windows | 3/14/2019 | 6/13/2024 | high |
92551 | openSUSE セキュリティ更新:Chromium(openSUSE-2016-901) | Nessus | SuSE Local Security Checks | 7/26/2016 | 1/19/2021 | critical |
92550 | openSUSE セキュリティ更新:Chromium(openSUSE-2016-900) | Nessus | SuSE Local Security Checks | 7/26/2016 | 1/19/2021 | critical |
92655 | openSUSE セキュリティ更新:Chromium(openSUSE-2016-919) | Nessus | SuSE Local Security Checks | 8/1/2016 | 1/19/2021 | critical |
222674 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-4121 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
221906 | Linux Distros のパッチ未適用の脆弱性: CVE-2018-4200 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
231727 | Linux Distros Unpatched Vulnerability : CVE-2025-21742 | Nessus | Misc. | 3/6/2025 | 8/8/2025 | high |
122853 | Google Chrome < 73.0.3683.75 多个漏洞 | Nessus | Windows | 3/14/2019 | 6/13/2024 | high |
168796 | Zoom Client for Meetings < 5.7.3 の脆弱性 (ZSB-22002) | Nessus | MacOS X Local Security Checks | 12/15/2022 | 12/16/2022 | medium |
154096 | Oracle Linux 7:libxml2 (ELSA-2021-3810) | Nessus | Oracle Linux Local Security Checks | 10/13/2021 | 11/1/2024 | critical |
155543 | CentOS 7 : libxml2 (RHSA-2021:3810) | Nessus | CentOS Local Security Checks | 11/17/2021 | 10/9/2024 | critical |
108805 | macOS : Apple Safari < 11.1 Multiple Vulnerabilities | Nessus | MacOS X Local Security Checks | 4/3/2018 | 11/21/2024 | high |
109060 | Apple TV < 11.3 Multiple Vulnerabilities | Nessus | Misc. | 4/16/2018 | 10/31/2024 | critical |
74514 | openSUSE 安全更新:mozilla-nss (openSUSE-2011-100) (BEAST) | Nessus | SuSE Local Security Checks | 6/13/2014 | 12/5/2022 | medium |
168807 | Zoom Client for Meetings < 5.6.3 漏洞 (ZSB-22002) | Nessus | Windows | 12/15/2022 | 12/16/2022 | medium |
220817 | Linux Distros 未修補弱點:CVE-2017-13866 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
221304 | Linux Distros 未修補弱點:CVE-2017-7156 | Nessus | Misc. | 3/4/2025 | 3/4/2025 | high |
154228 | openSUSE 15 Security Update : webkit2gtk3 (openSUSE-SU-2021:1369-1) | Nessus | SuSE Local Security Checks | 10/19/2021 | 4/25/2023 | high |
168820 | Zoom Client for Meetings < 5.7.3 Vulnerability (ZSB-21021) | Nessus | Misc. | 12/15/2022 | 10/23/2024 | medium |
129206 | EulerOS 2.0 SP3 : libxml2 (EulerOS-SA-2019-2013) | Nessus | Huawei Local Security Checks | 9/24/2019 | 4/23/2024 | critical |
216346 | Fedora 40 : libheif (2025-666aaa6a0d) | Nessus | Fedora Local Security Checks | 2/15/2025 | 3/25/2025 | high |
216347 | Fedora 41 : libheif (2025-8fdb7be3cb) | Nessus | Fedora Local Security Checks | 2/15/2025 | 3/25/2025 | high |
78025 | VMSA-2014-0010 : VMware product updates address critical Bash security vulnerabilities (Shellshock) | Nessus | VMware ESX Local Security Checks | 10/2/2014 | 12/5/2022 | critical |
153868 | SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:3282-1) | Nessus | SuSE Local Security Checks | 10/5/2021 | 7/13/2023 | high |
153904 | SUSE SLED12 / SLES12 Security Update : webkit2gtk3 (SUSE-SU-2021:3296-1) | Nessus | SuSE Local Security Checks | 10/7/2021 | 7/13/2023 | high |
154093 | SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2021:3353-1) | Nessus | SuSE Local Security Checks | 10/13/2021 | 7/13/2023 | high |
92551 | openSUSE 安全性更新:Chromium (openSUSE-2016-901) | Nessus | SuSE Local Security Checks | 7/26/2016 | 1/19/2021 | critical |
92550 | openSUSE 安全更新:Chromium (openSUSE-2016-900) | Nessus | SuSE Local Security Checks | 7/26/2016 | 1/19/2021 | critical |
92655 | openSUSE 安全更新:Chromium (openSUSE-2016-919) | Nessus | SuSE Local Security Checks | 8/1/2016 | 1/19/2021 | critical |
154105 | openSUSE 15 Security Update : webkit2gtk3 (openSUSE-SU-2021:3353-1) | Nessus | SuSE Local Security Checks | 10/13/2021 | 4/25/2023 | high |
128910 | EulerOS 2.0 SP2 : libxml2 (EulerOS-SA-2019-1858) | Nessus | Huawei Local Security Checks | 9/17/2019 | 4/25/2024 | critical |
165536 | GLSA-202209-21 : Poppler: Arbitrary Code Execution | Nessus | Gentoo Local Security Checks | 9/29/2022 | 10/6/2023 | high |
175078 | Debian DSA-5397-1:wpewebkit - 安全更新 | Nessus | Debian Local Security Checks | 5/3/2023 | 5/3/2023 | high |
157181 | macOS 10.15.x < Catalina Security Update 2022-001 (HT213056) | Nessus | MacOS X Local Security Checks | 1/28/2022 | 5/28/2024 | high |
168807 | Zoom Client for Meetings < 5.6.3 弱點 (ZSB-22002) | Nessus | Windows | 12/15/2022 | 12/16/2022 | medium |